Showing 27 open source projects for "debio-sql"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    Osquery

    Osquery

    SQL operating system instrumentation and monitoring framework

    Osquery is an operating system instrumentation framework for Windows, OS X (macOS), Linux, and FreeBSD. The tools make low-level operating system analytics and monitoring both performant and intuitive. Osquery exposes an operating system as a high-performance relational database. This allows you to write SQL queries to explore operating system data. With osquery, SQL tables represent abstract concepts such as running processes, loaded kernel modules, open network connections, browser plugins...
    Downloads: 6 This Week
    Last Update:
    See Project
  • 2
    Robolinux

    Robolinux

    MAX Privacy with Robolinux R12.12

    All 3 Robolinux Desktop versions come with new login and grub boot splash screens & LibreWolf browser which has the highest privacy! LibreWolf is a fork of Firefox so you can use its data. The Legacy Bios isos only work in VM's & Non UEFI PC's. Don't miss 50% Off 12+ price only $59.95 Expires Oct 21st 2024 The 12+ Sale details Robo UNTRACKER Custom Installer FREE! Save $40 FAAST Boot Custom Installer FREE! Save $40 Backdoor security Custom Installer FREE! Save $40 12 Advanced...
    Leader badge
    Downloads: 177 This Week
    Last Update:
    See Project
  • 3
    Cipherbox

    Cipherbox

    Cipherbox is a vault that utilizes six encryption algorithms.

    This project is deprecated. Please refer to https://sourceforge.net/projects/midbar/ or https://sourceforge.net/projects/midbar-firebase-edition/ Cipherbox was my attempt to build a multi-user Midbar. Cipherbox is what I consider to be a cryptographic swiss knife. It utilizes six encryption algorithms, and it's also a vault that's locked with four RFID cards, your username, and password. Github: https://github.com/Northstrix/Cipherbox Tutorials for: V1.0:...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 4

    The_Deck_Linux

    Portable Penetration Testing Operating System

    It is an Portable Penetration Testing Operating System designed for Beagle Bone AI. It is an debian based operating system fully packed with all latest Hacking Tools. The Root file system used in this Deck Linux is Ubuntu 20.04 LTS. It can be installed in Beagle Board AI and can use as a replacement for Laptop, Desktop. It can be placed on a drone too. It has a pre-installed MeshDeck (written by Philip Polstra) so it can be runned in a ZigBee network. We can attacks from up to a mile away...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Cloud-based observability solution that helps businesses track and manage workload and performance on a unified dashboard. Icon
    Cloud-based observability solution that helps businesses track and manage workload and performance on a unified dashboard.

    For developers, engineers, and operational teams in organizations of all sizes

    Monitor everything you run in your cloud without compromising on cost, granularity, or scale. groundcover is a full stack cloud-native APM platform designed to make observability effortless so that you can focus on building world-class products. By leveraging our proprietary sensor, groundcover unlocks unprecedented granularity on all your applications, eliminating the need for costly code changes and development cycles to ensure monitoring continuity.
    Learn More
  • 5
    Naxsi

    Naxsi

    Open-source, high performance, low rules maintenance WAF for NGINX

    Technically, it is a third-party Nginx module, available as a package for many UNIX-like platforms. This module, by default, reads a small subset of simple (and readable) rules containing 99% of known patterns involved in website vulnerabilities. For example, <, | or drop are not supposed to be part of a URI. Being very simple, those patterns may match legitimate queries, it is Naxsi's administrator duty to add specific rules that will whitelist legitimate behaviors. The administrator can...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    eurephia is an authentication and access control plug-in for OpenVPN. It improves authentication by adding user/password auth in addition to certificates. Access control is managed via iptables on Linux servers. See web page for more info
    Downloads: 1 This Week
    Last Update:
    See Project
  • 7
    Open source DKIM library, MTA filter implementation and associated tools.
    Leader badge
    Downloads: 115 This Week
    Last Update:
    See Project
  • 8
    AlienVault OSSIM

    AlienVault OSSIM

    Open Source SIEM

    OSSIM, AlienVault’s Open Source Security Information and Event Management (SIEM) product, provides event collection, normalization and correlation. For more advanced functionality, AlienVault Unified Security Management (USM) builds on OSSIM with these additional capabilities: * Log management * Advanced threat detection with a continuously updated library of pre-built correlation rules * Actionable threat intelligence updates from AlienVault Labs Security Research Team * Rich...
    Leader badge
    Downloads: 59 This Week
    Last Update:
    See Project
  • 9

    coldfusion

    An RFID Access control system for the raspberry pi

    ColdFusion ========== ColdFusion is a Raspberry pi RFID access control system. It uses [wiringPi](http://wiringpi.com/) to control the Piface that toggle's the electronic lock in the door. It then compares the UID given from the Scanner to the ones in the data directory, If a match is found it will open the doors lock. Be sure to read the WIKI https://sourceforge.net/p/coldfusion/wiki/Setup/
    Downloads: 0 This Week
    Last Update:
    See Project
  • Empower decisions with IBM SPSS Statistics. Icon
    Empower decisions with IBM SPSS Statistics.

    For companies that need a powerful data platform

    IBM SPSS Statistics software is used by a variety of customers to solve industry-specific business issues to drive quality decision-making. Advanced statistical procedures and visualization can provide a robust, user friendly and an integrated platform to understand your data and solve complex business and research problems
    Learn More
  • 10
    Hcon Security Testing Framework

    Hcon Security Testing Framework

    Open Source Penetration Testing / Ethical Hacking Framework

    HconSTF is Open Source Penetration Testing Framework based on different browser technologies, Which helps any security professional to assists in the Penetration testing or vulnerability scanning assessments.contains webtools which are powerful in doing xss(cross site scripting), Sql injection, siXSS, CSRF, Trace XSS, RFI, LFI, etc. Even useful to anybody interested in information security domain - students, Security Professionals,web developers, manual vulnerability assessments and much more.
    Downloads: 64 This Week
    Last Update:
    See Project
  • 11
    Free Web Application Firewall

    Free Web Application Firewall

    Free Web Application Firewall

    The FreeWAF provides specialized, layered application threat protection. It protects your web-based applications and internet-facing data from attack and data loss. Using advanced techniques to provide bidirectional protection against sophisticated threats like SQL injection and cross-site scripting, it helps you prevent identity theft, financial fraud and corporate espionage.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    A Public Key Cryptographic system based on OpenSSL and MySQL.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    sqlmap
    sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers.
    Downloads: 39 This Week
    Last Update:
    See Project
  • 14
    Linux-PAM module plus PostgreSQL stored procedures to capture and store encrypted passwords. Intended to facilitate migration of credentials to different authentication systems. Use subversion (see 'Code' tab) to download project source code.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Wifi Gateway
    Il Wifi-Gateway è un captive portal che permette l'accesso al network mediante vari metodi di autenticazione quali: CRS/CNS via IdPC, One-Time Password, Radius server, SMS ( tramite Skebby ). Il sistema è basato su CAS, NoCat e NoCatCAS.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 16
    mySQLenum is a command line automatic blind sql injection tool for web application that uses MySql server as its back-end. Its main goal is to provide an easy to use command line interface.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Black scalpel is an advanced graphical (Swing gui) security and analysis tool written in Java, C and Assembler (platform independent). Current stage is early alpha, many features are still missing. Use SVN!
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Server/client suite which provides per-user access control/firewall/QOS. Robust and high speed implementation is secure against MAC/IP spoofing, and can scale to large networks with many clients. Options for additional monitoring and captive portal.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Space Monkey
    SpaceMonkey is a Web application auditing tool. It can detect bugs or security flaws without using a knowledge database. It uses fault injection technics ('fuzzing') in order to reveal the flaws (SQL injection, XSS, File inclusion, command execution ).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Innovative prototype of network applications such as TCP fuzzers that can be used for many purposes such as network and application security assessments and more. Adapt it freely to fit your needs or to simply understand how TCP works in .NET.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    A simple and poor, but very useful, interface to nmap security scanner to save open ports and banner to mysql database. Web interface for view tables write in php. Patch in c++ and c.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    EyeSpy is a is a PC/Windows based internet monitoring and visualization tool. It will scan and summarize all online activity, and display a realtime, interactive map showing the geographic location of all endpoints communicating online.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    The Solitox Community system provides an integrated real-time chat service, web interface, and a scalable infrastructure for adding more services with common credentials. These interfaces allow a greater level of communication for your users.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Libdejector is a database tool which defeats SQL injection attacks by performing context-free validation of queries. While written in C, SWIG wrappers exist for Python and other languages will be following soon.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    nmap-sql is a feature-addition to the popular nmap security tool. It adds MysQL logging functionality directly to the nmap binary to assist large scale auditing and pen-testing with multiple scanners and subnets logging to a central database.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next